Teaching Penetration Testing and Malware Analysis within a Cloud-based Environment

Size: px
Start display at page:

Download "Teaching Penetration Testing and Malware Analysis within a Cloud-based Environment"

Transcription

1 Teaching Penetration Testing and Malware Analysis within a Cloud-based Environment Prof William J Buchanan (1), Bruce Ramsay, Richard Macfarlane, Adrian Smales, Dr Gordon Russell, Bill Buchanan (Jr) The Cyber Academy, Edinburgh Napier University Edinburgh, UK (1) w.buchanan@napier.ac.uk Eamonn Keane (2), Cormac Callahan (3), Borka Jerman Blazic (4), Oliver Popov (5) Police Scotland, (2), Aconite Internet Solutions, Ireland (3) JSI, Slovenia (4) University of Stockholm, Sweden (5) Abstract This paper outlines the design, implementation and evaluation of a private Cloud-based system over two semesters at Edinburgh Napier University for three modules. Overall, over the two semesters, these modules supported over 200 students within an isolated Cloud-based environment for penetration testing and malware analysis. The infrastructure allowed for a wide range of server and desktop instances to be used in a wide variety of network configuration, including for the latest version of Linux Kali and for Microsoft Windows server integration. The Cloud supported both on-campus students and distance learning ones. The main conclusions are that the Cloud coped well, but struggled within a few hours of a hand-in for a Penetration Testing coursework, where the overall utilizatiation was 25%. The issue was traced to the VMware vcenter controller which ran out of resources, and thus caused a slow down. Index Terms Cyber Security, VMware vsphere 5.5 I. INTRODUCTION There is an increasing demand for computer security and networking students with hands-on experience of a range of systems including for penetration testing and offensive security methods. Unfortunately many of these techniques cannot be taught on public clouds, such as for Amazon EC2 and Microsoft Azure, as it would breach contractual arrangements. The only solution is thus to use private Clouds which are isolated from the Internet and from corporate networks. This paper outlines the usage of a private cloud within Edinburgh Napier University as part of the EU-funded DFET (Digital Forensics Evaluation and Training) research project, and which has been used to teach advanced methods in computer security and networking. The DFET Cloud creates new training methods/techniques to support judicial authorities, law enforcement agencies and associated stakeholders in the fight against cybercrime. It has development of a virtual (cloud-based) cybercrime training environment to include real life simulation and scenario analysis [5]. Currently it is partly funded by DG Home Prevention Of and Fight against Crime, and aims to improve crime detection rates by providing scenario-based training in line with the dynamic nature of cybercrime. Overall DFET aims to create a training infrastructure which can share cyber training across Europe, and allow access to hands-on environments, no matter the physical location of trainer. Its core partners are Edinburgh Napier University, Joseph Stefan Institute (JSI), Stockholm University, Police Scotland, and Aconite Internet Solutions. The modules which used the DFET Cloud for 2014/2015 CSN09112 (Network Security and Cryptography) [1], CSN10107 (Security Testing) [2] and CSN11123/4 (Advanced Cloud and Network Forensics) [3]. These modules used a Cloud-based environment for every lab, including the usage of Linux Kali, Windows XP/ , Metasploit, Metasploitable and Web assessment systems. For the evaluation, the paper focuses on the performance analysis of a large-scale penetration testing coursework. The results highlights a key breakpoint in the Cloud which occurred when over 80 students where completing their Penetration Testing coursework and working for a 12pm deadline, and where the resources within the infrastructure became stressed where there was a considerably lag in remotely accessing the DFET Cloud. Overall the Cloud coped by increasing memory allocation for vcenter, and in stopping running instances which had been dormant for several weeks. II. SECURITY TESTING MODULE CONTENT The DFET project aims to integrate practical evaluation metrics within cyber security training and academic study, and to give credit for professional practice with academic study. As Figure 1 outlines professional practice often has four levels: leader; expert; professional; and associate. The challenge for academia is to map these onto academic levels of achievement which range through undergraduate and postgraduate study. In a typical academic module the levels of achievement are often measured with evaluate at the top and knowledge as the lowest level. In computer security the practical elements of the work are also important to show the application of the technologies. Thus the phychomotor domain highlights areas such as originality and adaptation at the top and set and perception at the lowest level. The key focus for the application of the DFET Cloud is for Penetration Testing and Malware Analysis was the CSN10107 [2], which runs at BEng (Hons) level. Table 1 outlines the range of lectures and labs used in the module. There were

2 supported with full on-line lectures and labs that were run within the DFET Cloud environment. The module aims to examine fundamental areas such as within password cracking, network protocols and SIEM (Security Incident and Event Management) and has two tests worth 25% and a Penetration Testing coursework worth 50%. In the tests students are provided with real-life network traces and logs for them to analyse. The first two labs get students accustomed to the virtual environment and where the setup Windows and Linux servers to sit within a firewall environment with a private, DMZ and public network infrastructure (Figure 4). The end of these labs results in a fully working network infrastructure, and where students can firewall certain ports for different networks. This infrastructure is then used for the rest of the labs, where the students setup their environment each week from scratch with a new range of IP addresses. Overall this re-enforces the learning processes. See [2] for all the on-line material, including lectures, lab demos and associated material. From discussions with local industry the module has been crafted with key skills around: network architectures, an indepth understanding of network protocols; SIEM/IDS; command line tools; and vulnerability analysis. The team have found that these provide graduates with a wide range of skills which can be instantly applied into a commercial environment. Table 1: Lecture and Lab schedule Lecture Lab 1 Introduction Vyatta Firewall Integration 2 Threats Secure Architectures 3 Metasploit Vulnerability Analysis 4 Network Forensics Introduction to Metasploit 5 Advanced Network Metasploit (Enumeration and Forensics Scanning) 6 SIEM 7 Malware Analysis Web Attacks 8 Test 1 9 DLP Backdoors and Weak passwords 10 C/W Setup SIEM/Splunk 11 IoT Malware Detection 12 Steganography Armitage Test 2 Coursework The modules run a range of subjects in each, and have differing requirements. There are two main aspects to the labs: Labs which connect to the Internet. In order to run servers within a firewall architecture the setup uses a VLAN which connects to the Internet through a pfsense firewall [4], or which can be directly connect to the Internet (in this case using VLAN 200 for a direct connection). With this hosts setup on different networks on the firewall can connect to the Internet, and provide their connectivity. For each VM, the gateway is set at /24 (Figure 4). Isolated labs. Several labs, including for Penetration Testing and malware analysis were run on isolated network, using VLAN which could not be routed onto the Internet (such as for VLAN 201, VLAN 202 and VLAN 203). The traffic on these networks will not reach the public address spaces. III. PEN TESTING COURSEWORK The Penetration Testing coursework allowed for students to setup their own Pen Testing company and brand it. Overall 20% of the mark was allocated to the interaction that they had with the company (ApplesRUs) running the target Web server. This included sending penetration testing specifications and test timetables, along with corresponding with the company on a regular basis on the status of their tests. If the students crashed the target server which they were testing against, they were expected to inform the company (who would reset it back to its original state). Also if they were performing a major test, they were expected to get approval from the company before going ahead with it. The marking schedule was structured so that the students could showcase both their academic and practical skills (with a 20-page limit, not counting appendices which often contained screen shots of the penetration test): Research and Methodology [20%]. This should show research into testing methodologies and tools for Webbased infrastructures, and in the use of virtualized infrastructures. It should also outline your own methodology for analysing the Web-based infrastructure, identifying the tools that will be used, and how the results will analysed. Findings [30%]. This should outline the main vulnerabilities found, and outline the methods that could be used to mitigate these weaknesses. Conclusions [20%]. This should reflect on the main findings, highlighting the key findings, evaluate the testing methods used, and critically appraise the infrastructure under test. References/Presentation [10%]. All references must be listed at the end of the report in APA/Harvard format, and all sources should be cited in the body report. The key element of the business aspect of the Penetration Testing is then covered with: Project Management [20%]. The test management and communications that you have with the target system administrator will also be assessed, with a special focus on the nature of your communications and in how you have managed the project. The company itself, ApplesRUs, was setup with an address that students sent their s, and this was received by the academics running the module, and where they took the role of the company contact (Figure 6). Each student was given their own Kali instance (and Windows 2008 with Nessus, if

3 they required it), and they would then use this to test against the vulnerable server. In this case the ApplesRUs server was created as a Web site which was hosted on Windows 2003, and which had many intentional vulnerabilities. The key pieces of evidence that students needed to uncover was: Structure of infrastructure, with IP addresses, Operating Systems, MAC addresses, and so on. TCP ports open. Anonymous access on FTP. SQL injection possible on Web site. Weak user password on domain. FTP server crackable with dictionary attack. Higher-level assessment involved: On-line tortoise selling from hidden links. Secret messages stored on site within guest FTP folder and in Web files, which are cracked by brute force. Hidden messages are contained within images and other content. The evidence leads to an intruder uploading an illegal Web site. IV. MALWARE ANALYSIS The DFET Cloud also allowed students to develop skills in malware analysis, and this part of the module involved students investigating: Back-doors. This used Metasploit to generate the PUTTY.EXE program with back-doors, and then students used an IDS system to detect the presence of the backdoor. This was done within an isolated environment, which did not connect to the Internet. A demo link is contained in [6]. Investigation of a real-life malware package. With this students started from a fresh unpatched Windows XP instance, and were told to make sure they were disconnected from any network (along with being isolated on a separate VLAN). The Worm.Win32.Dorkbot malware was then installed on the instance and student investigated how it created a hook in the system in the Windows registry and how it hid itself on the system. They then had the task of manually deleting the malware, which was challenging as the malware uses a range of methods to hide itself, and stop itself from being deleted. Students also then analysed the network footprint of the malware, in order that they can setup network probes to detect it. A demo link is contained in [7]. At the end of the lab, students reset the VM back to its original state. V. CLOUD SETUP The current DFET Cloud contains four main cluster nodes (see Figure 2), where each cluster node runs VMware vsphere 5.5 with VMware vcenter used to manage the instances. This gives a total of 119 GHz CPU, 511 GB of physical memory, and 18 TB of disk space. Overall DFET Cloud contains two main clusters: DFET. This contains four cluster nodes with a total 119GHz of CPU, 511GB of memory and 18.14TB of disk storage. In a normal running mode there are over 800 virtual machines and templates. SOC Cluster. This is a cluster with older cluster nodes, but which is used as a back-up if the main cluster was to fail. Figure 3 shows the details for the setup, and the networks it connects to, along with disk storage elements. The disk storage into three main storage areas: DFET01, DFET02 and DFET03, with around 5TB each, running over RAID-10, in order to support failure of a disk in the array. In order to provide priority for management tasks, there are two Resource Pool allocations: Management. This is allocated to the main management VMs, such as vcenter and Windows Domain controller. DFET Lab. This is allocated to most of the student VMs, and includes a limit on the CPU burst and memory allocation. The networking of the cluster involves setting up a number of VLANs, which are used to isolate each of the networks created. Overall the mapping to the VLAN is done dynamically and depends on the lab. In order to make sure the management traffic for the VMs are kept separate from the lab traffic, a VLAN of 100 has been created for management traffic. The VMs are created from single templates, with selected templates of Microsoft Windows XP (unpatched), Microsoft Windows 2003, Microsoft Windows 2008, Linux Kali, Ubuntu, Metasploit, Metasploitable, pfsense, and Vyatta. These have been selected as they give students a good range of systems in which to configure. Each module contains around eight labs covering a range of topics, where each lab is undertaken by a group of two students, and where each group fits into an overall network architecture, with differing networking requirements each work. Most labs about at least two VMs, so that each student will take control of at least one of the instances. This approach provides increased interaction between students. Along with the VMs running in the DFET Cloud, all of the VMs were available on a shared OneDrive in an OVA format, which allowed students to download their own versions of the instances that they used in the lab, and install on their home system. VI. EVALUATION The DFET Cloud ran well over two semesters (2014/2015) with students especially appreciative of the lab demos on YouTube, and which allowed them to either play them back in the lab watch a complete solution of the lab, or playback from home if they had missed the labs. Along with this students

4 Leader Expert Professional Associate Professional Practice Evaluate Synthesize Analysis Application Comprehension Knowledge Cognitive Domain Top-level script definition (Instructor created) Abstract Pedagogy and Scripting [Scenario] has [Learning Elements] which are assessed by [Metric Evaluators] with [Metric Grades] Internalize or characterise Organise or Conceptualize Value Respond Receive Affective Domain Origination Adaptation Complex Overt Response Mechanism Guided Response Set Perception Psychomotor domain Standard Pedagogy Flag find Time Method Correctness Justification Evaluators Level 13 (PhD) Level 12 (MPhil) Level 11 (MSc) Level 10 (BEng Hons) Level 9 (BEng) Level 8 Level 7 Academic Levels of Achievement Postgraduate Undergraduate especially liked the ability to go home and repeat the lab, especially in resetting it to its initial state. The greatest challenge for the DFET Cloud was the CSN10107 module which included the coursework for a full penetration test, and with a hand-in date of 28 April At its peak it had over 80 students performing scanning, DoS evaluation and adversarial roles. For this a bank of test servers were setup, and students could scan these, and evaluate their security infrastructure. As students could change the passwords on the servers, these were rolled-back on a regular basis to a defined state so that students could work on clean versions of the Web targets. The peak of the CPU utilization occurred on the evening of the coursework submission, where the CPU utilization reached over 25% overall (22.5 GHz). Figure 5 more clearly shows the activity over the month where the Penetration Testing coursework was undertaken, with most variation around the week before the hand-in. At 6pm on the evening before the coursework was to be handed-in, students reported a slowdown in their pen testing, and the source of the problem was not an exhaustion of resources on the cluster nodes, but an exhaustion of resources on the vcentre VM, as it was running on only 16GB of memory, with a reboot and reallocation of more memory, the Cloud returned back to its normal performance. Figure 1: Pedagogy approach

5 External connection DFET Cluster pfsense Firewall VLAN200 VLAN201 VLAN202 vcenter Management VM Remote on-site and off-site access D03 D02 Windows Domain Controller D04 D01 DFET01 DFET02 DFET03 Figure 2: Overview of DFET cluster Figure 3: Cluster outline

6 Pre-configured: Default gateway: /24 Name-server: IP1 Nodes behind NAT IP2 Private IP3 Internet DMZ NET01 IP4 IP5 Private IP6 DMZ NET02 Figure 4: Firewall lab setup Figure 5: DFET CPU April 2015

7 Figure 6: Sample engagement VII. CONCLUSIONS AND FUTURE WORK The DFET cloud infrastructure has supported over 200 students running with over 800 virtual machines. Overall the range of tools and environments that can be used within the Cloud enhances computer security education, while making sure that the labs work in a dependable way. A key factor in the setup of the DFET is the usage of VM pools which are created once from templates, and then created with a snap shot. When students take the lab, the VM is deployed into their folder, and allocated to the correct network. Once finished it can be returned back to the snap shot and put back in the pool. Students can also keep with the same VM throughout the module (and reset it for each lab). Plans are underway for another scale-up with new servers with 192GB of physical memory. This would allow for thousands of VMs, running full penetration testing tools, and where each student gets their own environment, which links to other student networks, allowing for group work and intergroup collaboration. The Penetration Testing coursework has been a particular success, especially in terms of supporting not only the development of practical skills, but in developing business communication skills (Figure 6). Often students who had the best evaluation for the coursework, also were the best at keeping in touch with the company involved in the Penetration Test. Contacts with local companies have identified that they were keen to recruit students who had strong technical skills, but also had a good background in customer engagement skills. One challenge is that, although there were several target servers setup for the penetration test, students typically focused on one of them, and if it was compromised, other students would not get the correct target. For the forthcoming year, each student will get their own isolated environment with their own target. They will also have full rights to take snap shots, and also to return them to any of the snap-shots, along with full rights to reboot the target server. The team are working on the creation of the target Web servers, so that every server will be different in setup of the most advanced information that can be gained from the target. An important element of the module, and the usage of the Cloud, is the mix of Microsoft Windows and Linux, especially where students get used to setting up both these systems for the given scenario (which differed each week, with different IP ranges), along with them using command line tools, rather than GUIs which local industry have highlighted that there is an increasing required for command line tools and scripting. Overall every student used the Linux Kali instance for their Penetration Test coursework, with only two students also requesting Windows 2003 for the usage of Nessus. This highlights the preference of students to use command line tools, as they were shown in the lab. VIII. REFERENCES [1] CSN09112 (BEng Module), [2] CSN10107 (BEng (Hons) module), [3] CSN11123 (MSc module), [4] pfsense Lab, csn09112_lab03.pdf [5] [6] [7]

Cyber Security and Digital Forensics Training Platform

Cyber Security and Digital Forensics Training Platform Cyber Security and Digital Forensics Training Platform Adrian Smales and Prof Bill Buchanan DFET Project Outline: DFET creates new training methods/techniques to support judicial authorities, law enforcement

More information

PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS

PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS Prof William J. Buchanan 1, Dr Jamie Graves 1, Niladri Bose 1, Bill Buchanan 2, Richard MacFarlane

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Remote PC Guide Series - Volume 1

Remote PC Guide Series - Volume 1 Introduction and Planning for Remote PC Implementation with NETLAB+ Document Version: 2016-02-01 What is a remote PC and how does it work with NETLAB+? This educational guide will introduce the concepts

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Cyber Exercises, Small and Large

Cyber Exercises, Small and Large First International Conference on Cyber Crisis Cooperation: Cyber Exercises 27 June 2012 Cyber Exercises, Small and Large Commander Mike Bilzor Computer Science Department U.S. Naval Academy Annpolis,

More information

In order to upload a VM you need to have a VM image in one of the following formats:

In order to upload a VM you need to have a VM image in one of the following formats: What is VM Upload? 1. VM Upload allows you to import your own VM and add it to your environment running on CloudShare. This provides a convenient way to upload VMs and appliances which were already built.

More information

Install Guide for JunosV Wireless LAN Controller

Install Guide for JunosV Wireless LAN Controller The next-generation Juniper Networks JunosV Wireless LAN Controller is a virtual controller using a cloud-based architecture with physical access points. The current functionality of a physical controller

More information

VM-Series Firewall Deployment Tech Note PAN-OS 5.0

VM-Series Firewall Deployment Tech Note PAN-OS 5.0 VM-Series Firewall Deployment Tech Note PAN-OS 5.0 Revision A 2012, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Supported Topologies... 3 Prerequisites... 4 Licensing... 5

More information

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security Security+ Supported Labs - V1 Lab 1 Network Devices and Technologies - Capturing Network Using tcpdump to Capture Network with Wireshark with Network Miner 2 Secure Network Administration Principles -

More information

Web Application Firewall

Web Application Firewall Web Application Firewall Getting Started Guide August 3, 2015 Copyright 2014-2015 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Core Protection for Virtual Machines 1

Core Protection for Virtual Machines 1 Core Protection for Virtual Machines 1 Comprehensive Threat Protection for Virtual Environments. Installation Guide e Endpoint Security Trend Micro Incorporated reserves the right to make changes to this

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide Virtual Appliance Setup Guide 2015 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their respective

More information

Securing Industrial Control Systems on a Virtual Platform

Securing Industrial Control Systems on a Virtual Platform Securing Industrial Control Systems on a Virtual Platform How to Best Protect the Vital Virtual Business Assets WHITE PAPER Sajid Nazir and Mark Lazarides sajid.nazir@firstco.uk.com 9 Feb, 2016 mark.lazarides@firstco.uk.com

More information

VMware vsphere: Install, Configure, Manage [V5.0]

VMware vsphere: Install, Configure, Manage [V5.0] VMware vsphere: Install, Configure, Manage [V5.0] Gain hands-on experience using VMware ESXi 5.0 and vcenter Server 5.0. In this hands-on, VMware -authorized course based on ESXi 5.0 and vcenter Server

More information

TELSTRA CLOUD SERVICES CLOUD INFRASTRUCTURE PRICING GUIDE AUSTRALIA

TELSTRA CLOUD SERVICES CLOUD INFRASTRUCTURE PRICING GUIDE AUSTRALIA TELSTRA CLOUD SERVICES CLOUD INFRASTRUCTURE PRICING GUIDE AUSTRALIA WELCOME TO TELSTRA CLOUD SERVICES Our cloud infrastructure solutions are made up of a combination of scalable cloud resources, including

More information

VMsources Group Inc. www.vmsources.com 1-866-644-7764

VMsources Group Inc. www.vmsources.com 1-866-644-7764 VMware Horizon View 6 Virtual Desktop Deployment COURSE DESCRIPTION Our VMware View class offers participants the most extensive training available in the Installation, Configuration and Management of

More information

vsphere Private Cloud RAZR s Edge Virtualization and Private Cloud Administration

vsphere Private Cloud RAZR s Edge Virtualization and Private Cloud Administration Course Details Level: 1 Course: V6PCRE Duration: 5 Days Language: English Delivery Methods Instructor Led Training Instructor Led Online Training Participants: Virtualization and Cloud Administrators,

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (Internal Attacker - Beginner version) By: magikh0e - magikh0e@ihtb.org Last Edit: July 07 2012 This guide assumes a few things... 1. You have installed Backtrack before

More information

2012 Data Breach Investigations Report

2012 Data Breach Investigations Report 2012 Data Breach Investigations Report A study conducted by the Verizon RISK Team with cooperation from the Australian Federal Police, Dutch National High Tech Crime Unit, Irish Reporting & Information

More information

Vmware VSphere 6.0 Private Cloud Administration

Vmware VSphere 6.0 Private Cloud Administration To register or for more information call our office (208) 898-9036 or email register@leapfoxlearning.com Vmware VSphere 6.0 Private Cloud Administration Class Duration 5 Days Introduction This fast paced,

More information

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES *

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES * SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES * Alexandru G. Bardas and Xinming Ou Computing and Information Sciences Kansas State University Manhattan, KS 66506 bardasag@ksu.edu, xou@ksu.edu

More information

Virtual Learning Tools in Cyber Security Education

Virtual Learning Tools in Cyber Security Education Virtual Learning Tools in Cyber Security Education Dr. Sherly Abraham Faculty Program Director IT and Cybersecurity Dr. Lifang Shih Associate Dean School of Business & Technology, Excelsior College Overview

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

LOGIIC APPROVED FOR PUBLIC DISTRIBUTION

LOGIIC APPROVED FOR PUBLIC DISTRIBUTION LOGIIC Virtualization Project February 2015 Final Public Report Document Title LOGIIC Virtualization Project Public Report Version Version 1.0 Primary Author A. McIntyre (SRI) Distribution Category LOGIIC

More information

VMware: Advanced Security

VMware: Advanced Security VMware: Advanced Security Course Introduction Course Introduction Chapter 01 - Primer and Reaffirming Our Knowledge Primer and Reaffirming Our Knowledge ESX Networking Components How Virtual Ethernet Adapters

More information

Aerohive Networks Inc. Free Bonjour Gateway FAQ

Aerohive Networks Inc. Free Bonjour Gateway FAQ Aerohive Networks Inc. Free Bonjour Gateway FAQ 1. About the Product... 1 2. Installation... 2 3. Management... 3 4. Troubleshooting... 4 1. About the Product What is the Aerohive s Free Bonjour Gateway?

More information

Edinburg Napier University. Cloud-based Digital Forensics Evaluation Test (D-FET) Platform

Edinburg Napier University. Cloud-based Digital Forensics Evaluation Test (D-FET) Platform Edinburg Napier University Cloud-based Digital Forensics Evaluation Test (D-FET) Platform Flavien Flandrin 6/10/2011 Executive Summary Digital forensics is nowadays commonly used to provide evidence in

More information

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee Windows Server Security Best Practices Initial Document Created By: 2009 Windows Server Security Best Practices Committee Document Creation Date: August 21, 2009 Revision Revised By: 2014 Windows Server

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER A C a s e s t u d y o n h o w Z e n Q h a s h e l p e d a L e a d i n g K - 1 2 E d u c a t i o n & L e a r n i n g S o l u t i o n s P r o v i d e r i n U S g a u g e c a p a c i t y o f t h e i r f l

More information

Training module 2 Installing VMware View

Training module 2 Installing VMware View Training module 2 Installing VMware View In this second module we ll install VMware View for an End User Computing environment. We ll install all necessary parts such as VMware View Connection Server and

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

System Administration Training Guide. S100 Installation and Site Management

System Administration Training Guide. S100 Installation and Site Management System Administration Training Guide S100 Installation and Site Management Table of contents System Requirements for Acumatica ERP 4.2... 5 Learning Objects:... 5 Web Browser... 5 Server Software... 5

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Building a Private Cloud Cloud Infrastructure Using Opensource

Building a Private Cloud Cloud Infrastructure Using Opensource Cloud Infrastructure Using Opensource with Ubuntu Server 10.04 Enterprise Cloud (Eucalyptus) OSCON (Note: Special thanks to Jim Beasley, my lead Cloud Ninja, for putting this document together!) Introduction

More information

VMware@SoftLayer Cookbook Disaster Recovery (DR)

VMware@SoftLayer Cookbook Disaster Recovery (DR) VMware@SoftLayer Cookbook Disaster Recovery (DR) IBM Global Technology Services: Khoa Huynh (khoa@us.ibm.com) Daniel De Araujo (ddearaujo@us.ibm.com) Bob Kellenberger (kellenbe@us.ibm.com) VMware: Merlin

More information

Uila SaaS Installation Guide

Uila SaaS Installation Guide USER GUIDE Uila SaaS Installation Guide January 2016 Version 1.8.1 Company Information Uila, Inc. 2905 Stender Way, Suite 76E Santa Clara, CA 95054 USER GUIDE Copyright Uila, Inc., 2014, 15. All rights

More information

How to Backup and Restore a VM using Veeam

How to Backup and Restore a VM using Veeam How to Backup and Restore a VM using Veeam Table of Contents Introduction... 3 Assumptions... 3 Add ESXi Server... 4 Backup a VM... 6 Restore Full VM... 12 Appendix A: Install Veeam Backup & Replication

More information

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008 Automated Penetration Testing with the Metasploit Framework NEO Information Security Forum March 19, 2008 Topics What makes a good penetration testing framework? Frameworks available What is the Metasploit

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

VMware vcenter Update Manager Administration Guide

VMware vcenter Update Manager Administration Guide VMware vcenter Update Manager Administration Guide Update 1 vcenter Update Manager 4.0 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Expert Reference Series of White Papers. VMware vsphere Essentials

Expert Reference Series of White Papers. VMware vsphere Essentials Expert Reference Series of White Papers VMware vsphere Essentials 1-800-COURSES www.globalknowledge.com VMware vsphere Essentials Raj Tolani, Global Knowledge Instructor Introduction Every VMware class

More information

VMware vcenter Update Manager Administration Guide

VMware vcenter Update Manager Administration Guide VMware vcenter Update Manager Administration Guide vcenter Update Manager 4.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

13.1 Backup virtual machines running on VMware ESXi / ESX Server

13.1 Backup virtual machines running on VMware ESXi / ESX Server 13 Backup / Restore VMware Virtual Machines Tomahawk Pro This chapter describes how to backup and restore virtual machines running on VMware ESX, ESXi Server or VMware Server 2.0. 13.1 Backup virtual machines

More information

IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER

IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER Spring 2014 Gaining access to your systems Since ISERink runs on a simulated internet provided by

More information

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Duration: Three consecutive Saturdays About this Course This instructor led course teaches students how to implement and manage Windows

More information

Intro to Virtualization

Intro to Virtualization Cloud@Ceid Seminars Intro to Virtualization Christos Alexakos Computer Engineer, MSc, PhD C. Sysadmin at Pattern Recognition Lab 1 st Seminar 19/3/2014 Contents What is virtualization How it works Hypervisor

More information

Every Silver Lining Has a Vault in the Cloud

Every Silver Lining Has a Vault in the Cloud Irvin Hayes Jr. Autodesk, Inc. PL6015-P Don t worry about acquiring hardware and additional personnel in order to manage your Vault software installation. Learn how to spin up a hosted server instance

More information

RingStor User Manual. Version 2.1 Last Update on September 17th, 2015. RingStor, Inc. 197 Route 18 South, Ste 3000 East Brunswick, NJ 08816.

RingStor User Manual. Version 2.1 Last Update on September 17th, 2015. RingStor, Inc. 197 Route 18 South, Ste 3000 East Brunswick, NJ 08816. RingStor User Manual Version 2.1 Last Update on September 17th, 2015 RingStor, Inc. 197 Route 18 South, Ste 3000 East Brunswick, NJ 08816 Page 1 Table of Contents 1 Overview... 5 1.1 RingStor Data Protection...

More information

VMware Quick Start Guide

VMware Quick Start Guide VMware Quick Start Guide Quick Start Guide Version 5.8 March 7, 2011 NOTICE The information contained in this document is believed to be accurate in all respects but is not warranted by Mitel Networks

More information

Getting Started with Database Provisioning

Getting Started with Database Provisioning Getting Started with Database Provisioning VMware vfabric Data Director 2.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

About the VM-Series Firewall

About the VM-Series Firewall About the VM-Series Firewall Palo Alto Networks VM-Series Deployment Guide PAN-OS 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

Configuring Virtual Switches for Use with PVS. February 7, 2014 (Revision 1)

Configuring Virtual Switches for Use with PVS. February 7, 2014 (Revision 1) Configuring Virtual Switches for Use with PVS February 7, 2014 (Revision 1) Table of Contents Introduction... 3 Basic PVS VM Configuration... 3 Platforms... 3 VMware ESXi 5.5... 3 Configure the ESX Management

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

F-Secure Internet Gatekeeper Virtual Appliance

F-Secure Internet Gatekeeper Virtual Appliance F-Secure Internet Gatekeeper Virtual Appliance F-Secure Internet Gatekeeper Virtual Appliance TOC 2 Contents Chapter 1: Welcome to F-Secure Internet Gatekeeper Virtual Appliance.3 Chapter 2: Deployment...4

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Penetration Testing Report. Client: xxxxxx Date: 19 th April 2014

Penetration Testing Report. Client: xxxxxx Date: 19 th April 2014 1. Executive Summary Penetration Testing Report Client: xxxxxx Date: 19 th April 2014 On the 19th of April, a security assessment was carried out on the internal networks of xxxxxx, with the permission

More information

Reinventing Virtual Learning: Delivering Hands-On Training using Cloud Computing

Reinventing Virtual Learning: Delivering Hands-On Training using Cloud Computing Reinventing Virtual Learning: Delivering Hands-On Training using Cloud Computing WHITE PAPER BROUGHT TO YOU BY SKYTAP 2 Reinventing Virtual Learning: Delivering Hands-On Training using Cloud Computing

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide The Virtual Appliance includes the same powerful technology and simple Web based user interface found on the Barracuda Web Application Firewall hardware appliance. It is designed for easy deployment on

More information

System Management. What are my options for deploying System Management on remote computers?

System Management. What are my options for deploying System Management on remote computers? Getting Started, page 1 Managing Assets, page 2 Distributing Software, page 3 Distributing Patches, page 4 Backing Up Assets, page 5 Using Virus Protection, page 6 Security, page 7 Getting Started What

More information

Veeam Cloud Connect. Version 8.0. Administrator Guide

Veeam Cloud Connect. Version 8.0. Administrator Guide Veeam Cloud Connect Version 8.0 Administrator Guide April, 2015 2015 Veeam Software. All rights reserved. All trademarks are the property of their respective owners. No part of this publication may be

More information

Acronis Backup & Recovery 10 Advanced Server Virtual Edition. Quick Start Guide

Acronis Backup & Recovery 10 Advanced Server Virtual Edition. Quick Start Guide Acronis Backup & Recovery 10 Advanced Server Virtual Edition Quick Start Guide Table of contents 1 Main components...3 2 License server...3 3 Supported operating systems...3 3.1 Agents... 3 3.2 License

More information

Virtualization & Cloud Computing (2W-VnCC)

Virtualization & Cloud Computing (2W-VnCC) Virtualization & Cloud Computing (2W-VnCC) DETAILS OF THE SYLLABUS: Basics of Networking Types of Networking Networking Tools Basics of IP Addressing Subnet Mask & Subnetting MAC Address Ports : Physical

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

Building a Penetration Testing Virtual Computer Laboratory

Building a Penetration Testing Virtual Computer Laboratory Building a Penetration Testing Virtual Computer Laboratory User Guide 1 A. Table of Contents Collaborative Virtual Computer Laboratory A. Table of Contents... 2 B. Introduction... 3 C. Configure Host Network

More information

Implementing Microsoft Windows Server Failover Clustering (WSFC) and SQL Server 2012 AlwaysOn Availability Groups in the AWS Cloud

Implementing Microsoft Windows Server Failover Clustering (WSFC) and SQL Server 2012 AlwaysOn Availability Groups in the AWS Cloud Implementing Microsoft Windows Server Failover Clustering (WSFC) and SQL Server 2012 AlwaysOn Availability Groups in the AWS Cloud David Pae, Ulf Schoo June 2013 (Please consult http://aws.amazon.com/windows/

More information

Barracuda Message Archiver Vx Deployment. Whitepaper

Barracuda Message Archiver Vx Deployment. Whitepaper Barracuda Message Archiver Vx Deployment Whitepaper Document Scope This document provides guidance on designing and deploying Barracuda Message Archiver Vx on VMware vsphere Document Scope, and Microsoft

More information

Cisco Hybrid Cloud Solution: Deploy an E-Business Application with Cisco Intercloud Fabric for Business Reference Architecture

Cisco Hybrid Cloud Solution: Deploy an E-Business Application with Cisco Intercloud Fabric for Business Reference Architecture Reference Architecture Cisco Hybrid Cloud Solution: Deploy an E-Business Application with Cisco Intercloud Fabric for Business Reference Architecture 2015 Cisco and/or its affiliates. All rights reserved.

More information

Customer Service Description Next Generation Network Firewall

Customer Service Description Next Generation Network Firewall Customer Service Description Next Generation Network Firewall Interoute, Walbrook Building, 195 Marsh Wall, London, E14 9SG, UK Tel: +800 4683 7681 Email: info@interoute.com Interoute Communications Limited

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

Quick Start Guide for VMware and Windows 7

Quick Start Guide for VMware and Windows 7 PROPALMS VDI Version 2.1 Quick Start Guide for VMware and Windows 7 Rev. 1.1 Published: JULY-2011 1999-2011 Propalms Ltd. All rights reserved. The information contained in this document represents the

More information

Configuring Security for FTP Traffic

Configuring Security for FTP Traffic 2 Configuring Security for FTP Traffic Securing FTP traffic Creating a security profile for FTP traffic Configuring a local traffic FTP profile Assigning an FTP security profile to a local traffic FTP

More information

Thinspace deskcloud. Quick Start Guide

Thinspace deskcloud. Quick Start Guide Thinspace deskcloud Quick Start Guide Version 1.2 Published: SEP-2014 Updated: 16-SEP-2014 2014 Thinspace Technology Ltd. All rights reserved. The information contained in this document represents the

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

Security Solution Architecture for VDI

Security Solution Architecture for VDI Solution Architecture for VDI A reference implementation of VMware BENEFITS Validated solution architecture provides unprecedented end-to-end security dashboard for virtual desktop infrastructure (VDI)

More information

VMware Data Recovery. Administrator's Guide EN-000193-00

VMware Data Recovery. Administrator's Guide EN-000193-00 Administrator's Guide EN-000193-00 You can find the most up-to-date technical documentation on the VMware Web site at: http://www.vmware.com/support/ The VMware Web site also provides the latest product

More information

The Open Cyber Challenge Platform *

The Open Cyber Challenge Platform * The Open Cyber Challenge Platform * Jacob Fonseca, Kevin Bryan, Lisa DiPippo, Victor Fay-Wolfe * Supported By The U.S. National Science Foundation grants: Federal Cyber Service Scholarship For Service

More information

CS5331 Web Security - Assignment 0

CS5331 Web Security - Assignment 0 CS5331 Web Security - Assignment 0 Due : 25 Jan 2016 1 Background The objective of this assignment is to give you a hands-on experience of setting up a virtual machine. This is an INDIVIDUAL assignment

More information

Cloud Optimize Your IT

Cloud Optimize Your IT Cloud Optimize Your IT Windows Server 2012 The information contained in this presentation relates to a pre-release product which may be substantially modified before it is commercially released. This pre-release

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Bosch Video Management System High Availability with Hyper-V

Bosch Video Management System High Availability with Hyper-V Bosch Video Management System High Availability with Hyper-V en Technical Service Note Bosch Video Management System Table of contents en 3 Table of contents 1 Introduction 4 1.1 General Requirements

More information

JOB ORIENTED VMWARE TRAINING INSTITUTE IN CHENNAI

JOB ORIENTED VMWARE TRAINING INSTITUTE IN CHENNAI JOB ORIENTED VMWARE TRAINING INSTITUTE IN CHENNAI Job oriented VMWARE training is offered by Peridot Systems in Chennai. Training in our institute gives you strong foundation on cloud computing by incrementing

More information

VMware vsphere-6.0 Administration Training

VMware vsphere-6.0 Administration Training VMware vsphere-6.0 Administration Training Course Course Duration : 20 Days Class Duration : 3 hours per day (Including LAB Practical) Classroom Fee = 20,000 INR Online / Fast-Track Fee = 25,000 INR Fast

More information

vsphere Replication for Disaster Recovery to Cloud

vsphere Replication for Disaster Recovery to Cloud vsphere Replication for Disaster Recovery to Cloud vsphere Replication 6.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Interact Intranet Version 7. Technical Requirements. August 2014. 2014 Interact

Interact Intranet Version 7. Technical Requirements. August 2014. 2014 Interact Interact Intranet Version 7 Technical Requirements August 2014 2014 Interact Definitions... 3 Licenses... 3 On-Premise... 3 Cloud... 3 Pulic Cloud... 3 Private Cloud... 3 Perpetual... 3 Self-Hosted...

More information

Barracuda Message Archiver Vx Deployment. Whitepaper

Barracuda Message Archiver Vx Deployment. Whitepaper Barracuda Message Archiver Vx Deployment Whitepaper Document Scope This document provides guidance on designing and deploying Barracuda Message Archiver Vx on VMware vsphere Document Scope, and Microsoft

More information

Installing and Using the vnios Trial

Installing and Using the vnios Trial Installing and Using the vnios Trial The vnios Trial is a software package designed for efficient evaluation of the Infoblox vnios appliance platform. Providing the complete suite of DNS, DHCP and IPAM

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

VMware vsphere Design. 2nd Edition

VMware vsphere Design. 2nd Edition Brochure More information from http://www.researchandmarkets.com/reports/2330623/ VMware vsphere Design. 2nd Edition Description: Achieve the performance, scalability, and ROI your business needs What

More information

AC 2012-4887: WORK-IN-PROGRESS: CREATING AN INTRUSION DE- TECTION EXPERIMENTAL ENVIRONMENT USING CLOUD-BASED VIR- TUALIZATION TECHNOLOGY

AC 2012-4887: WORK-IN-PROGRESS: CREATING AN INTRUSION DE- TECTION EXPERIMENTAL ENVIRONMENT USING CLOUD-BASED VIR- TUALIZATION TECHNOLOGY AC 2012-4887: WORK-IN-PROGRESS: CREATING AN INTRUSION DE- TECTION EXPERIMENTAL ENVIRONMENT USING CLOUD-BASED VIR- TUALIZATION TECHNOLOGY Mr. John M. Jones, East Carolina University John Jones is currently

More information

1 Scope of Assessment

1 Scope of Assessment CIT 380 Project Network Security Assessment Due: April 30, 2014 This project is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned

More information

Interworks. Interworks Cloud Platform Installation Guide

Interworks. Interworks Cloud Platform Installation Guide Interworks Interworks Cloud Platform Installation Guide Published: March, 2014 This document contains information proprietary to Interworks and its receipt or possession does not convey any rights to reproduce,

More information

Workflow Templates Library

Workflow Templates Library Workflow s Library Table of Contents Intro... 2 Active Directory... 3 Application... 5 Cisco... 7 Database... 8 Excel Automation... 9 Files and Folders... 10 FTP Tasks... 13 Incident Management... 14 Security

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information